ID OPENVAS:58550 Type openvas Reporter Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com Modified 2017-07-07T00:00:00
Description
The remote host is missing updates announced in
advisory GLSA 200708-15.
# OpenVAS Vulnerability Test
# $
# Description: Auto generated from Gentoo's XML based advisory
#
# Authors:
# Thomas Reinke <reinke@securityspace.com>
#
# Copyright:
# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com
# Text descriptions are largely excerpted from the referenced
# advisories, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#
include("revisions-lib.inc");
tag_insight = "A directory traversal vulnerability has been discovered in Apache mod_jk.";
tag_solution = "All Apache mod_jk users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose '>=www-apache/mod_jk-1.2.23'
http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200708-15
http://bugs.gentoo.org/show_bug.cgi?id=186218";
tag_summary = "The remote host is missing updates announced in
advisory GLSA 200708-15.";
if(description)
{
script_id(58550);
script_version("$Revision: 6596 $");
script_tag(name:"last_modification", value:"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $");
script_tag(name:"creation_date", value:"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)");
script_cve_id("CVE-2007-1860");
script_tag(name:"cvss_base", value:"5.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:N/A:N");
script_name("Gentoo Security Advisory GLSA 200708-15 (mod_jk)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com");
script_family("Gentoo Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/gentoo", "ssh/login/pkg");
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "summary" , value : tag_summary);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
#
# The script code starts here
#
include("pkg-lib-gentoo.inc");
res = "";
report = "";
if ((res = ispkgvuln(pkg:"www-apache/mod_jk", unaffected: make_list("ge 1.2.23"), vulnerable: make_list("lt 1.2.23"))) != NULL) {
report += res;
}
if (report != "") {
security_message(data:report);
} else if (__pkg_match) {
exit(99); # Not vulnerable.
}
{"href": "http://plugins.openvas.org/nasl.php?oid=58550", "history": [{"lastseen": "2017-07-02T21:10:20", "differentElements": ["modified", "sourceData"], "edition": 1, "bulletin": {"href": "http://plugins.openvas.org/nasl.php?oid=58550", "history": [], "naslFamily": "Gentoo Local Security Checks", "id": "OPENVAS:58550", "title": "Gentoo Security Advisory GLSA 200708-15 (mod_jk)", "description": "The remote host is missing updates announced in\nadvisory GLSA 200708-15.", "published": "2008-09-24T00:00:00", "type": "openvas", "bulletinFamily": "scanner", "hashmap": [{"key": "published", "hash": "edf1b6a53fd87b87cff375a68b75411d"}, {"key": "description", "hash": "6d896c07e8fe72295aaf70a264a24bec"}, {"key": "sourceData", "hash": "ea67ddf6977799c1350ffd0690bc30bb"}, {"key": "pluginID", "hash": "cfbd93b751e1eeafb48f4fa988190c54"}, {"key": "references", "hash": "d41d8cd98f00b204e9800998ecf8427e"}, {"key": "reporter", "hash": "ae7f933a98ee7936f7a7092a6aab478e"}, {"key": "modified", "hash": "a9f39e265a7e23b149ed8353722ba49b"}, {"key": "cvss", "hash": "a792e2393dff1e200b885c5245988f6f"}, {"key": "type", "hash": "47c1f692ea47a21f716dad07043ade01"}, {"key": "href", "hash": "ea089da283954fc97db2ec21903bd75a"}, {"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "title", "hash": "be8c3fccd867e82932e24453c6ff7cee"}, {"key": "naslFamily", "hash": "cf18d881f0f76f23f322ed3f861d3616"}, {"key": "cvelist", "hash": "b9f335b4dab0ba0dd0fbbf9f4e41b9d9"}], "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A directory traversal vulnerability has been discovered in Apache mod_jk.\";\ntag_solution = \"All Apache mod_jk users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-apache/mod_jk-1.2.23'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200708-15\nhttp://bugs.gentoo.org/show_bug.cgi?id=186218\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200708-15.\";\n\n \n\nif(description)\n{\n script_id(58550);\n script_version(\"$Revision: 4424 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-11-07 10:04:34 +0100 (Mon, 07 Nov 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-1860\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_name(\"Gentoo Security Advisory GLSA 200708-15 (mod_jk)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"login/SSH/success\", \"ssh/login/gentoo\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"www-apache/mod_jk\", unaffected: make_list(\"ge 1.2.23\"), vulnerable: make_list(\"lt 1.2.23\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "pluginID": "58550", "hash": "764b9fde5bad9887f0248a9cb61fd41ce86cd4b0042b335c9d3bc4a9c0096000", "modified": "2016-11-07T00:00:00", "edition": 1, "cvelist": ["CVE-2007-1860"], "lastseen": "2017-07-02T21:10:20", "viewCount": 0, "enchantments": {}, "reporter": "Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com", "objectVersion": "1.3", "references": []}}], "naslFamily": "Gentoo Local Security Checks", "id": "OPENVAS:58550", "reporter": "Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com", "published": "2008-09-24T00:00:00", "description": "The remote host is missing updates announced in\nadvisory GLSA 200708-15.", "title": "Gentoo Security Advisory GLSA 200708-15 (mod_jk)", "bulletinFamily": "scanner", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A directory traversal vulnerability has been discovered in Apache mod_jk.\";\ntag_solution = \"All Apache mod_jk users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-apache/mod_jk-1.2.23'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200708-15\nhttp://bugs.gentoo.org/show_bug.cgi?id=186218\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200708-15.\";\n\n \n\nif(description)\n{\n script_id(58550);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-1860\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_name(\"Gentoo Security Advisory GLSA 200708-15 (mod_jk)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"www-apache/mod_jk\", unaffected: make_list(\"ge 1.2.23\"), vulnerable: make_list(\"lt 1.2.23\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "pluginID": "58550", "hash": "7dfc46207d1a66acef909c38b5ca2cdc4fe1caadbe1b7ccb02c5f9879450ea78", "references": [], "edition": 2, "cvelist": ["CVE-2007-1860"], "lastseen": "2017-07-24T12:50:08", "viewCount": 0, "enchantments": {"score": {"value": 6.5, "vector": "NONE", "modified": "2017-07-24T12:50:08"}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2007-1860"]}, {"type": "nessus", "idList": ["GENTOO_GLSA-200708-15.NASL", "DEBIAN_DSA-1312.NASL", "FREEBSD_PKG_D9405748134211DCA35C001485AB073E.NASL", "SUSE9_12078.NASL", "SUSE_APACHE2-MOD_JK-4997.NASL", "SUSE_TOMCAT5-4990.NASL", "SUSE_APACHE2-MOD_JK-4992.NASL", "REDHAT-RHSA-2008-0261.NASL", "REDHAT-RHSA-2008-0524.NASL", "MACOSX_SECUPD2007-007.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:58360", "OPENVAS:58847", "OPENVAS:65440", "OPENVAS:136141256231065440", "OPENVAS:835005", "OPENVAS:1361412562310835005"]}, {"type": "osvdb", "idList": ["OSVDB:34877"]}, {"type": "redhat", "idList": ["RHSA-2007:0379", "RHSA-2007:0380", "RHSA-2008:0261", "RHSA-2008:0524"]}, {"type": "gentoo", "idList": ["GLSA-200708-15"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1312-1:61A7A"]}, {"type": "freebsd", "idList": ["D9405748-1342-11DC-A35C-001485AB073E"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:7403"]}, {"type": "seebug", "idList": ["SSV:2062"]}], "modified": "2017-07-24T12:50:08"}, "vulnersScore": 6.5}, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cvelist", "hash": "b9f335b4dab0ba0dd0fbbf9f4e41b9d9"}, {"key": "cvss", "hash": "a792e2393dff1e200b885c5245988f6f"}, {"key": "description", "hash": "6d896c07e8fe72295aaf70a264a24bec"}, {"key": "href", "hash": "ea089da283954fc97db2ec21903bd75a"}, {"key": "modified", "hash": "d89cc672a6266551218ef8145d1f22e2"}, {"key": "naslFamily", "hash": "cf18d881f0f76f23f322ed3f861d3616"}, {"key": "pluginID", "hash": "cfbd93b751e1eeafb48f4fa988190c54"}, {"key": "published", "hash": "edf1b6a53fd87b87cff375a68b75411d"}, {"key": "references", "hash": "d41d8cd98f00b204e9800998ecf8427e"}, {"key": "reporter", "hash": "ae7f933a98ee7936f7a7092a6aab478e"}, {"key": "sourceData", "hash": "871aaadc5ea71c2fbe368523bd2431ea"}, {"key": "title", "hash": "be8c3fccd867e82932e24453c6ff7cee"}, {"key": "type", "hash": "47c1f692ea47a21f716dad07043ade01"}], "objectVersion": "1.3", "modified": "2017-07-07T00:00:00"}
{"cve": [{"lastseen": "2019-05-29T18:08:59", "bulletinFamily": "NVD", "description": "mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.", "modified": "2019-04-15T16:29:00", "id": "CVE-2007-1860", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-1860", "published": "2007-05-25T18:30:00", "title": "CVE-2007-1860", "type": "cve", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}], "openvas": [{"lastseen": "2017-07-24T12:49:45", "bulletinFamily": "scanner", "description": "The remote host is missing an update to libapache-mod-jk\nannounced via advisory DSA 1312-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=58360", "id": "OPENVAS:58360", "title": "Debian Security Advisory DSA 1312-1 (libapache-mod-jk)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1312_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1312-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that the Apache 1.3 connector for the Tomcat Java\nservlet engine decoded request URLs multiple times, which can lead\nto information disclosure.\n\nFor the oldstable distribution (sarge) this problem has been fixed in\nversion 1.2.5-2sarge1. An updated package for powerpc is not yet\navailable due to problems with the build host. It will be provided\nlater.\n\nFor the stable distribution (etch) this problem has been fixed in\nversion 1.2.18-3etch1.\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 1.2.23-1.\n\nWe recommend that you upgrade your libapache-mod-jk package.\";\ntag_summary = \"The remote host is missing an update to libapache-mod-jk\nannounced via advisory DSA 1312-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201312-1\";\n\nif(description)\n{\n script_id(58360);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:19:52 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-1860\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_name(\"Debian Security Advisory DSA 1312-1 (libapache-mod-jk)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"libapache-mod-jk\", ver:\"1.2.5-2sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libapache-mod-jk-doc\", ver:\"1.2.18-3etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libapache-mod-jk\", ver:\"1.2.18-3etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libapache2-mod-jk\", ver:\"1.2.18-3etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-02T21:10:20", "bulletinFamily": "scanner", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-09-22T00:00:00", "published": "2008-09-04T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=58847", "id": "OPENVAS:58847", "title": "FreeBSD Ports: mod_jk", "type": "openvas", "sourceData": "#\n#VID d9405748-1342-11dc-a35c-001485ab073e\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following packages are affected:\n mod_jk\n mod_jk-ap2\n\n=====\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://secunia.com/advisories/25383/\nhttp://tomcat.apache.org/connectors-doc/news/20070301.html#20070518.1\nhttp://tomcat.apache.org/security-jk.html\nhttp://www.vuxml.org/freebsd/d9405748-1342-11dc-a35c-001485ab073e.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(58847);\n script_version(\"$Revision: 4128 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-22 07:37:51 +0200 (Thu, 22 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_cve_id(\"CVE-2007-1860\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_name(\"FreeBSD Ports: mod_jk\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"mod_jk\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.2.23,1\")<0) {\n txt += 'Package mod_jk version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"mod_jk-ap2\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.2.23\")<0) {\n txt += 'Package mod_jk-ap2 version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-04-06T11:39:57", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n jakarta-tomcat-doc\n apache-jakarta-tomcat-connectors\n jakarta-tomcat\n jakarta-tomcat-examples\n apache2-jakarta-tomcat-connectors\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5021793 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065440", "id": "OPENVAS:136141256231065440", "title": "SLES9: Security update for Tomcat", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5021793.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for Tomcat\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n jakarta-tomcat-doc\n apache-jakarta-tomcat-connectors\n jakarta-tomcat\n jakarta-tomcat-examples\n apache2-jakarta-tomcat-connectors\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5021793 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65440\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2007-1860\", \"CVE-2007-3382\", \"CVE-2007-3385\", \"CVE-2007-5641\", \"CVE-2005-2090\", \"CVE-2008-0128\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for Tomcat\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"jakarta-tomcat-doc\", rpm:\"jakarta-tomcat-doc~5.0.19~29.11\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:56:06", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n jakarta-tomcat-doc\n apache-jakarta-tomcat-connectors\n jakarta-tomcat\n jakarta-tomcat-examples\n apache2-jakarta-tomcat-connectors\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5021793 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=65440", "id": "OPENVAS:65440", "title": "SLES9: Security update for Tomcat", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5021793.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for Tomcat\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n jakarta-tomcat-doc\n apache-jakarta-tomcat-connectors\n jakarta-tomcat\n jakarta-tomcat-examples\n apache2-jakarta-tomcat-connectors\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5021793 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65440);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2007-1860\", \"CVE-2007-3382\", \"CVE-2007-3385\", \"CVE-2007-5641\", \"CVE-2005-2090\", \"CVE-2008-0128\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for Tomcat\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"jakarta-tomcat-doc\", rpm:\"jakarta-tomcat-doc~5.0.19~29.11\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-09T11:39:55", "bulletinFamily": "scanner", "description": "Check for the Version of Apache", "modified": "2018-04-06T00:00:00", "published": "2009-05-05T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310835005", "id": "OPENVAS:1361412562310835005", "title": "HP-UX Update for Apache HPSBUX02262", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# HP-UX Update for Apache HPSBUX02262\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_impact = \"Remote arbitrary code execution\n cross site scripting (XSS)\";\ntag_affected = \"Apache on\n HP-UX B.11.11, B.11.23, B.11.31 running Apache\";\ntag_insight = \"Potential security vulnerabilities have been identified with Apache running \n on HP-UX. The vulnerabilities could be exploited remotely via Cross Site \n Scripting (XSS) to execute arbitrary code.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01178795-2\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.835005\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-05-05 12:14:23 +0200 (Tue, 05 May 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"HPSBUX\", value: \"02262\");\n script_cve_id(\"CVE-2005-2090\", \"CVE-2006-5752\", \"CVE-2007-0450\", \"CVE-2007-0774\", \"CVE-2007-1355\", \"CVE-2007-1358\", \"CVE-2007-1860\", \"CVE-2007-1863\", \"CVE-2007-1887\", \"CVE-2007-1900\", \"CVE-2007-2449\", \"CVE-2007-2450\", \"CVE-2007-2756\", \"CVE-2007-2872\", \"CVE-2007-3382\", \"CVE-2007-3385\", \"CVE-2007-3386\");\n script_name( \"HP-UX Update for Apache HPSBUX02262\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of Apache\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"HP-UX Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/hp_hp-ux\", \"ssh/login/release\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-hpux.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"HPUX11.31\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"B.2.0.59.00\", rls:\"HPUX11.31\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.23\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"B.2.0.59.00\", rls:\"HPUX11.23\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.11\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"A.2.0.59.00\", rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"B.2.0.59.00\", rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:56:33", "bulletinFamily": "scanner", "description": "Check for the Version of Apache", "modified": "2017-07-06T00:00:00", "published": "2009-05-05T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=835005", "id": "OPENVAS:835005", "title": "HP-UX Update for Apache HPSBUX02262", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# HP-UX Update for Apache HPSBUX02262\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_impact = \"Remote arbitrary code execution\n cross site scripting (XSS)\";\ntag_affected = \"Apache on\n HP-UX B.11.11, B.11.23, B.11.31 running Apache\";\ntag_insight = \"Potential security vulnerabilities have been identified with Apache running \n on HP-UX. The vulnerabilities could be exploited remotely via Cross Site \n Scripting (XSS) to execute arbitrary code.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01178795-2\");\n script_id(835005);\n script_version(\"$Revision: 6584 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 16:13:23 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-05-05 12:14:23 +0200 (Tue, 05 May 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"HPSBUX\", value: \"02262\");\n script_cve_id(\"CVE-2005-2090\", \"CVE-2006-5752\", \"CVE-2007-0450\", \"CVE-2007-0774\", \"CVE-2007-1355\", \"CVE-2007-1358\", \"CVE-2007-1860\", \"CVE-2007-1863\", \"CVE-2007-1887\", \"CVE-2007-1900\", \"CVE-2007-2449\", \"CVE-2007-2450\", \"CVE-2007-2756\", \"CVE-2007-2872\", \"CVE-2007-3382\", \"CVE-2007-3385\", \"CVE-2007-3386\");\n script_name( \"HP-UX Update for Apache HPSBUX02262\");\n\n script_summary(\"Check for the Version of Apache\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"HP-UX Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/hp_hp-ux\", \"ssh/login/release\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-hpux.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"HPUX11.31\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"B.2.0.59.00\", rls:\"HPUX11.31\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.23\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"B.2.0.59.00\", rls:\"HPUX11.23\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.11\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"A.2.0.59.00\", rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"B.2.0.59.00\", rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2019-11-01T02:40:17", "bulletinFamily": "scanner", "description": "The remote host is affected by the vulnerability described in GLSA-200708-15\n(Apache mod_jk: Directory traversal)\n\n Apache mod_jk decodes the URL within Apache before passing them to\n Tomcat, which decodes them a second time.\n \nImpact :\n\n A remote attacker could browse a specially crafted URL on an Apache\n server running mod_jk, possibly gaining access to restricted resources.\n \nWorkaround :\n\n There is no known workaround at this time.", "modified": "2019-11-02T00:00:00", "id": "GENTOO_GLSA-200708-15.NASL", "href": "https://www.tenable.com/plugins/nessus/25921", "published": "2007-08-21T00:00:00", "title": "GLSA-200708-15 : Apache mod_jk: Directory traversal", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200708-15.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(25921);\n script_version(\"1.17\");\n script_cvs_date(\"Date: 2019/08/02 13:32:44\");\n\n script_cve_id(\"CVE-2007-1860\");\n script_bugtraq_id(24147);\n script_xref(name:\"GLSA\", value:\"200708-15\");\n\n script_name(english:\"GLSA-200708-15 : Apache mod_jk: Directory traversal\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200708-15\n(Apache mod_jk: Directory traversal)\n\n Apache mod_jk decodes the URL within Apache before passing them to\n Tomcat, which decodes them a second time.\n \nImpact :\n\n A remote attacker could browse a specially crafted URL on an Apache\n server running mod_jk, possibly gaining access to restricted resources.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200708-15\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Apache mod_jk users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-apache/mod_jk-1.2.23'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 22);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:mod_jk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/08/21\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/05/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"www-apache/mod_jk\", unaffected:make_list(\"ge 1.2.23\"), vulnerable:make_list(\"lt 1.2.23\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Apache mod_jk\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-11-01T02:20:59", "bulletinFamily": "scanner", "description": "It was discovered that the Apache 1.3 connector for the Tomcat Java\nservlet engine decoded request URLs multiple times, which can lead to\ninformation disclosure.", "modified": "2019-11-02T00:00:00", "id": "DEBIAN_DSA-1312.NASL", "href": "https://www.tenable.com/plugins/nessus/25556", "published": "2007-06-21T00:00:00", "title": "Debian DSA-1312-1 : libapache-mod-jk - programming error", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1312. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(25556);\n script_version(\"1.17\");\n script_cvs_date(\"Date: 2019/08/02 13:32:20\");\n\n script_cve_id(\"CVE-2007-1860\");\n script_xref(name:\"DSA\", value:\"1312\");\n\n script_name(english:\"Debian DSA-1312-1 : libapache-mod-jk - programming error\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that the Apache 1.3 connector for the Tomcat Java\nservlet engine decoded request URLs multiple times, which can lead to\ninformation disclosure.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2007/dsa-1312\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the libapache-mod-jk package.\n\nFor the oldstable distribution (sarge) this problem has been fixed in\nversion 1.2.5-2sarge1. An updated package for powerpc is not yet\navailable due to problems with the build host. It will be provided\nlater.\n\nFor the stable distribution (etch) this problem has been fixed in\nversion 1.2.18-3etch1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_cwe_id(20, 22);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libapache-mod-jk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/06/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.1\", prefix:\"libapache-mod-jk\", reference:\"1.2.5-2sarge1\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libapache-mod-jk\", reference:\"1.2.18-3etch1\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libapache-mod-jk-doc\", reference:\"1.2.18-3etch1\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libapache2-mod-jk\", reference:\"1.2.18-3etch1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-11-01T02:39:54", "bulletinFamily": "scanner", "description": "Kazu Nambo reports :\n\nURL decoding the the Apache webserver prior to decoding in the Tomcat\nserver could pypass access control rules and give access to pages on a\ndifferent AJP by sending a crafted URL.", "modified": "2019-11-02T00:00:00", "id": "FREEBSD_PKG_D9405748134211DCA35C001485AB073E.NASL", "href": "https://www.tenable.com/plugins/nessus/25427", "published": "2007-06-05T00:00:00", "title": "FreeBSD : mod_jk -- information disclosure (d9405748-1342-11dc-a35c-001485ab073e)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(25427);\n script_version(\"1.16\");\n script_cvs_date(\"Date: 2019/08/02 13:32:39\");\n\n script_cve_id(\"CVE-2007-1860\");\n script_xref(name:\"Secunia\", value:\"25383\");\n\n script_name(english:\"FreeBSD : mod_jk -- information disclosure (d9405748-1342-11dc-a35c-001485ab073e)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Kazu Nambo reports :\n\nURL decoding the the Apache webserver prior to decoding in the Tomcat\nserver could pypass access control rules and give access to pages on a\ndifferent AJP by sending a crafted URL.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://tomcat.apache.org/connectors-doc/news/20070301.html#20070518.1\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://tomcat.apache.org/security-jk.html\"\n );\n # https://vuxml.freebsd.org/freebsd/d9405748-1342-11dc-a35c-001485ab073e.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bb7333b7\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_cwe_id(20, 22);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:mod_jk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:mod_jk-ap2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/05/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/06/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"mod_jk<1.2.23,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mod_jk-ap2<1.2.23\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-11-03T12:29:31", "bulletinFamily": "scanner", "description": "Fixed various issues in tomcat :\n\n - CVE-2007-3382: Handling of cookies containing a ", "modified": "2019-11-02T00:00:00", "id": "SUSE_APACHE2-MOD_JK-4997.NASL", "href": "https://www.tenable.com/plugins/nessus/31338", "published": "2008-03-04T00:00:00", "title": "openSUSE 10 Security Update : apache2-mod_jk (apache2-mod_jk-4997)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update apache2-mod_jk-4997.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(31338);\n script_version (\"1.10\");\n script_cvs_date(\"Date: 2019/10/25 13:36:32\");\n\n script_cve_id(\"CVE-2007-1860\", \"CVE-2007-3382\", \"CVE-2007-3385\", \"CVE-2007-3386\", \"CVE-2007-5342\", \"CVE-2007-5641\");\n\n script_name(english:\"openSUSE 10 Security Update : apache2-mod_jk (apache2-mod_jk-4997)\");\n script_summary(english:\"Check for the apache2-mod_jk-4997 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fixed various issues in tomcat :\n\n - CVE-2007-3382: Handling of cookies containing a '\n character\n\n - CVE-2007-3385: Handling of \\' in cookies\n\n - CVE-2007-5641: tomcat path traversal / information leak\n\n - CVE-2007-1860: directory traversal\n\n - CVE-2007-3386: tomcat XSS \n\n - CVE-2007-5342: insufficient access restrictions\n\nAdditionally the dbcp namespace in commons-dbcp.jar was fixed.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected apache2-mod_jk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(20, 22, 79, 94, 200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:apache2-mod_jk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tomcat55\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tomcat55-admin-webapps\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tomcat55-common-lib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tomcat55-jasper\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tomcat55-jasper-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tomcat55-jsp-2_0-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tomcat55-jsp-2_0-api-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tomcat55-server-lib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tomcat55-servlet-2_4-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tomcat55-servlet-2_4-api-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tomcat55-webapps\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/03/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.3\", reference:\"apache2-mod_jk-1.2.21-59.2\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"tomcat55-5.5.23-113.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"tomcat55-admin-webapps-5.5.23-113.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"tomcat55-common-lib-5.5.23-113.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"tomcat55-jasper-5.5.23-113.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"tomcat55-jasper-javadoc-5.5.23-113.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"tomcat55-jsp-2_0-api-5.5.23-113.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"tomcat55-jsp-2_0-api-javadoc-5.5.23-113.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"tomcat55-server-lib-5.5.23-113.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"tomcat55-servlet-2_4-api-5.5.23-113.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"tomcat55-servlet-2_4-api-javadoc-5.5.23-113.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"tomcat55-webapps-5.5.23-113.3\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"apache2-mod_jk / tomcat55 / tomcat55-admin-webapps / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-03T12:17:17", "bulletinFamily": "scanner", "description": "Fixed various issues in tomcat :\n\n - mod_jk directory traversal. (CVE-2007-1860)\n\n - Handling of cookies containing a ", "modified": "2019-11-02T00:00:00", "id": "SUSE9_12078.NASL", "href": "https://www.tenable.com/plugins/nessus/41198", "published": "2009-09-24T00:00:00", "title": "SuSE9 Security Update : Tomcat (YOU Patch Number 12078)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(41198);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/10/25 13:36:31\");\n\n script_cve_id(\"CVE-2005-2090\", \"CVE-2007-1860\", \"CVE-2007-3382\", \"CVE-2007-3385\", \"CVE-2007-5641\", \"CVE-2008-0128\");\n\n script_name(english:\"SuSE9 Security Update : Tomcat (YOU Patch Number 12078)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 9 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fixed various issues in tomcat :\n\n - mod_jk directory traversal. (CVE-2007-1860)\n\n - Handling of cookies containing a ' character.\n (CVE-2007-3382)\n\n - Handling of a double-quote character in cookies.\n (CVE-2007-3385)\n\n - tomcat path traversal / information leak.\n (CVE-2007-5641)\n\n - tomcat HTTP Request Smuggling. (CVE-2005-2090)\n\n - tomcat https information disclosure. (CVE-2008-0128)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2005-2090.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-1860.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3382.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3385.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-5641.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-0128.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply YOU patch number 12078.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(16, 20, 22, 94, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 9 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SUSE9\", reference:\"apache-jakarta-tomcat-connectors-5.0.19-29.11\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache2-jakarta-tomcat-connectors-5.0.19-29.11\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"jakarta-tomcat-5.0.19-29.11\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"jakarta-tomcat-doc-5.0.19-29.11\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"jakarta-tomcat-examples-5.0.19-29.11\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-03T12:29:31", "bulletinFamily": "scanner", "description": "Fixed various issues in tomcat :\n\n - CVE-2006-7196: Cross-site scripting (XSS) vulnerability\n in example JSP applications\n\n - CVE-2007-3382: Handling of cookies containing a ", "modified": "2019-11-02T00:00:00", "id": "SUSE_APACHE2-MOD_JK-4992.NASL", "href": "https://www.tenable.com/plugins/nessus/31319", "published": "2008-02-29T00:00:00", "title": "openSUSE 10 Security Update : apache2-mod_jk (apache2-mod_jk-4992)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update apache2-mod_jk-4992.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(31319);\n script_version (\"1.12\");\n script_cvs_date(\"Date: 2019/10/25 13:36:32\");\n\n script_cve_id(\"CVE-2005-2090\", \"CVE-2006-7196\", \"CVE-2007-1860\", \"CVE-2007-3382\", \"CVE-2007-3385\", \"CVE-2007-5641\", \"CVE-2008-0128\");\n\n script_name(english:\"openSUSE 10 Security Update : apache2-mod_jk (apache2-mod_jk-4992)\");\n script_summary(english:\"Check for the apache2-mod_jk-4992 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fixed various issues in tomcat :\n\n - CVE-2006-7196: Cross-site scripting (XSS) vulnerability\n in example JSP applications\n\n - CVE-2007-3382: Handling of cookies containing a '\n character\n\n - CVE-2007-3385: Handling of \\' in cookies\n\n - CVE-2007-5641: tomcat path traversal / information leak\n\n - CVE-2007-1860: directory traversal\n\n - CVE-2008-0128: tomcat https information disclosure\n\n - CVE-2005-2090: tomcat HTTP Request Smuggling\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected apache2-mod_jk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(16, 20, 22, 79, 94, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:apache2-mod_jk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mod_jk-ap20\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tomcat5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tomcat5-admin-webapps\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tomcat5-webapps\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/02/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1|SUSE10\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1 / 10.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"mod_jk-ap20-4.1.30-0.2\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"tomcat5-5.0.30-27.21\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"tomcat5-admin-webapps-5.0.30-27.21\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"tomcat5-webapps-5.0.30-27.21\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"apache2-mod_jk-4.1.30-13.4\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"tomcat5-5.0.30-60\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"tomcat5-admin-webapps-5.0.30-60\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"tomcat5-webapps-5.0.30-60\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mod_jk-ap20 / tomcat5 / tomcat5-admin-webapps / tomcat5-webapps / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-03T12:30:12", "bulletinFamily": "scanner", "description": " - Cross-site scripting (XSS) vulnerability in example JSP\n applications. (CVE-2006-7196)\n\n - Handling of cookies containing a ", "modified": "2019-11-02T00:00:00", "id": "SUSE_TOMCAT5-4990.NASL", "href": "https://www.tenable.com/plugins/nessus/31298", "published": "2008-02-27T00:00:00", "title": "SuSE 10 Security Update : Tomcat 5 (ZYPP Patch Number 4990)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(31298);\n script_version (\"1.16\");\n script_cvs_date(\"Date: 2019/10/25 13:36:33\");\n\n script_cve_id(\"CVE-2005-2090\", \"CVE-2006-7196\", \"CVE-2007-1860\", \"CVE-2007-3382\", \"CVE-2007-3385\", \"CVE-2007-5641\", \"CVE-2008-0128\");\n\n script_name(english:\"SuSE 10 Security Update : Tomcat 5 (ZYPP Patch Number 4990)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Cross-site scripting (XSS) vulnerability in example JSP\n applications. (CVE-2006-7196)\n\n - Handling of cookies containing a ' character.\n (CVE-2007-3382)\n\n - Handling of \\' in cookies. (CVE-2007-3385)\n\n - tomcat path traversal / information leak.\n (CVE-2007-5641)\n\n - directory traversal. (CVE-2007-1860)\n\n - tomcat https information disclosure. (CVE-2008-0128)\n\n - tomcat HTTP Request Smuggling. (CVE-2005-2090)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2005-2090.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-7196.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-1860.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3382.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3385.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-5641.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-0128.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 4990.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(16, 20, 22, 79, 94, 200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/02/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"tomcat5-5.0.30-27.21\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"tomcat5-admin-webapps-5.0.30-27.21\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"tomcat5-webapps-5.0.30-27.21\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T03:20:17", "bulletinFamily": "scanner", "description": "Red Hat Network Satellite Server version 5.0.2 is now available. This\nupdate includes fixes for a number of security issues in Red Hat\nNetwork Satellite Server components.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nDuring an internal security review, a cross-site scripting flaw was\nfound that affected the Red Hat Network channel search feature.\n(CVE-2007-5961)\n\nThis release also corrects several security vulnerabilities in various\ncomponents shipped as part of the Red Hat Network Satellite Server. In\na typical operating environment, these components are not exposed to\nusers of Satellite Server in a vulnerable manner. These security\nupdates will reduce risk in unique Satellite Server environments.\n\nMultiple flaws were fixed in the Apache HTTPD server. These flaws\ncould result in a cross-site scripting, denial-of-service, or\ninformation disclosure attacks. (CVE-2004-0885, CVE-2006-5752,\nCVE-2006-7197, CVE-2007-1860, CVE-2007-3304, CVE-2007-4465,\nCVE-2007-5000, CVE-2007-6388)\n\nA denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)\n\nA denial-of-service flaw was fixed in the jabberd server.\n(CVE-2006-1329)\n\nMultiple cross-site scripting flaws were fixed in the image map\nfeature in the JFreeChart package. (CVE-2007-6306)\n\nMultiple flaws were fixed in the IBM Java 1.4.2 Runtime.\n(CVE-2007-0243, CVE-2007-2435, CVE-2007-2788, CVE-2007-2789)\n\nTwo arbitrary code execution flaws were fixed in the OpenMotif\npackage. (CVE-2005-3964, CVE-2005-0605)\n\nA flaw which could result in weak encryption was fixed in the\nperl-Crypt-CBC package. (CVE-2006-0898)\n\nMultiple flaws were fixed in the Tomcat package. (CVE-2008-0128,\nCVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358,\nCVE-2007-1355, CVE-2007-2450, CVE-2007-2449, CVE-2007-0450,\nCVE-2006-7196, CVE-2006-7195, CVE-2006-3835, CVE-2006-0254,\nCVE-2005-2090, CVE-2005-4838, CVE-2005-3510)\n\nUsers of Red Hat Network Satellite Server 5.0 are advised to upgrade\nto 5.0.2, which resolves these issues.", "modified": "2019-11-02T00:00:00", "id": "REDHAT-RHSA-2008-0261.NASL", "href": "https://www.tenable.com/plugins/nessus/43835", "published": "2010-01-10T00:00:00", "title": "RHEL 4 : Satellite Server (RHSA-2008:0261)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0261. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43835);\n script_version (\"1.27\");\n script_cvs_date(\"Date: 2019/10/25 13:36:13\");\n\n script_cve_id(\"CVE-2004-0885\", \"CVE-2005-0605\", \"CVE-2005-2090\", \"CVE-2005-3510\", \"CVE-2005-3964\", \"CVE-2005-4838\", \"CVE-2006-0254\", \"CVE-2006-0898\", \"CVE-2006-1329\", \"CVE-2006-3835\", \"CVE-2006-5752\", \"CVE-2006-7195\", \"CVE-2006-7196\", \"CVE-2006-7197\", \"CVE-2007-0243\", \"CVE-2007-0450\", \"CVE-2007-1349\", \"CVE-2007-1355\", \"CVE-2007-1358\", \"CVE-2007-1860\", \"CVE-2007-2435\", \"CVE-2007-2449\", \"CVE-2007-2450\", \"CVE-2007-2788\", \"CVE-2007-2789\", \"CVE-2007-3304\", \"CVE-2007-3382\", \"CVE-2007-3385\", \"CVE-2007-4465\", \"CVE-2007-5000\", \"CVE-2007-5461\", \"CVE-2007-5961\", \"CVE-2007-6306\", \"CVE-2007-6388\", \"CVE-2008-0128\");\n script_bugtraq_id(15325, 16802, 19106, 22085, 22960, 23192, 24004, 24147, 24215, 24475, 24476, 24524, 24645, 25316, 25531, 25653, 26070, 26752, 26838, 27237, 27365, 28481);\n script_xref(name:\"RHSA\", value:\"2008:0261\");\n\n script_name(english:\"RHEL 4 : Satellite Server (RHSA-2008:0261)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Red Hat Network Satellite Server version 5.0.2 is now available. This\nupdate includes fixes for a number of security issues in Red Hat\nNetwork Satellite Server components.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nDuring an internal security review, a cross-site scripting flaw was\nfound that affected the Red Hat Network channel search feature.\n(CVE-2007-5961)\n\nThis release also corrects several security vulnerabilities in various\ncomponents shipped as part of the Red Hat Network Satellite Server. In\na typical operating environment, these components are not exposed to\nusers of Satellite Server in a vulnerable manner. These security\nupdates will reduce risk in unique Satellite Server environments.\n\nMultiple flaws were fixed in the Apache HTTPD server. These flaws\ncould result in a cross-site scripting, denial-of-service, or\ninformation disclosure attacks. (CVE-2004-0885, CVE-2006-5752,\nCVE-2006-7197, CVE-2007-1860, CVE-2007-3304, CVE-2007-4465,\nCVE-2007-5000, CVE-2007-6388)\n\nA denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)\n\nA denial-of-service flaw was fixed in the jabberd server.\n(CVE-2006-1329)\n\nMultiple cross-site scripting flaws were fixed in the image map\nfeature in the JFreeChart package. (CVE-2007-6306)\n\nMultiple flaws were fixed in the IBM Java 1.4.2 Runtime.\n(CVE-2007-0243, CVE-2007-2435, CVE-2007-2788, CVE-2007-2789)\n\nTwo arbitrary code execution flaws were fixed in the OpenMotif\npackage. (CVE-2005-3964, CVE-2005-0605)\n\nA flaw which could result in weak encryption was fixed in the\nperl-Crypt-CBC package. (CVE-2006-0898)\n\nMultiple flaws were fixed in the Tomcat package. (CVE-2008-0128,\nCVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358,\nCVE-2007-1355, CVE-2007-2450, CVE-2007-2449, CVE-2007-0450,\nCVE-2006-7196, CVE-2006-7195, CVE-2006-3835, CVE-2006-0254,\nCVE-2005-2090, CVE-2005-4838, CVE-2005-3510)\n\nUsers of Red Hat Network Satellite Server 5.0 are advised to upgrade\nto 5.0.2, which resolves these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-0885\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0605\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-2090\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-3510\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-3964\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-4838\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0254\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0898\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1329\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3835\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-5752\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-7195\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-7196\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-7197\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-0243\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-0450\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1349\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1355\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1358\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1860\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2435\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2449\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2450\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2788\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2789\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3304\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3382\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3385\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4465\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5000\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5461\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5961\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6306\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6388\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-0128\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0261\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_cwe_id(16, 20, 22, 79, 119, 189, 200, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:jabberd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:jfreechart\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openmotif21\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:perl-Crypt-CBC\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rhn-apache\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rhn-modjk-ap13\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rhn-modperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rhn-modssl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:tomcat5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/11/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/10\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0261\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n\n if (! (rpm_exists(release:\"RHEL4\", rpm:\"rhns-app-\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Satellite Server\");\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"jabberd-2.0s10-3.38.rhn\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"java-1.4.2-ibm-1.4.2.10-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"jfreechart-0.9.20-3.rhn\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"openmotif21-2.1.30-11.RHEL4.6\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"perl-Crypt-CBC-2.24-1.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"rhn-apache-1.3.27-36.rhn.rhel4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"rhn-modjk-ap13-1.2.23-2rhn.rhel4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"rhn-modperl-1.29-16.rhel4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"rhn-modssl-2.8.12-8.rhn.10.rhel4\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"tomcat5-5.0.30-0jpp_10rh\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"jabberd / java-1.4.2-ibm / java-1.4.2-ibm-devel / jfreechart / etc\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-01T03:20:18", "bulletinFamily": "scanner", "description": "Red Hat Network Satellite Server version 4.2.3 is now available. This\nupdate includes fixes for a number of security issues in Red Hat\nNetwork Satellite Server components.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nThis release corrects several security vulnerabilities in various\ncomponents shipped as part of the Red Hat Network Satellite Server\n4.2. In a typical operating environment, these components are not\nexposed to users of Satellite Server in a vulnerable manner. These\nsecurity updates will reduce risk in unique Satellite Server\nenvironments.\n\nMultiple flaws were fixed in the Apache HTTPD server. These flaws\ncould result in a cross-site scripting, denial-of-service, or\ninformation disclosure attacks. (CVE-2004-0885, CVE-2006-5752,\nCVE-2006-7197, CVE-2007-1860, CVE-2007-3304, CVE-2007-4465,\nCVE-2007-5000, CVE-2007-6388)\n\nA denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)\n\nA denial-of-service flaw was fixed in the jabberd server.\n(CVE-2006-1329)\n\nMultiple cross-site scripting flaws were fixed in the image map\nfeature in the JFreeChart package. (CVE-2007-6306)\n\nMultiple flaws were fixed in the IBM Java 1.4.2 Runtime.\n(CVE-2007-0243, CVE-2007-2435, CVE-2007-2788, CVE-2007-2789)\n\nMultiple flaws were fixed in the OpenMotif package. (CVE-2004-0687,\nCVE-2004-0688, CVE-2004-0914, CVE-2005-3964, CVE-2005-0605)\n\nA flaw which could result in weak encryption was fixed in the\nperl-Crypt-CBC package. (CVE-2006-0898)\n\nMultiple flaws were fixed in the Tomcat package. (CVE-2008-0128,\nCVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358,\nCVE-2007-1355, CVE-2007-2450, CVE-2007-2449, CVE-2007-0450,\nCVE-2006-7196, CVE-2006-7195, CVE-2006-3835, CVE-2006-0254,\nCVE-2005-2090, CVE-2005-4838, CVE-2005-3510)\n\nUsers of Red Hat Network Satellite Server 4.2 are advised to upgrade\nto 4.2.3, which resolves these issues.", "modified": "2019-11-02T00:00:00", "id": "REDHAT-RHSA-2008-0524.NASL", "href": "https://www.tenable.com/plugins/nessus/43837", "published": "2010-01-10T00:00:00", "title": "RHEL 3 / 4 : Satellite Server (RHSA-2008:0524)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0524. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43837);\n script_version (\"1.28\");\n script_cvs_date(\"Date: 2019/10/25 13:36:13\");\n\n script_cve_id(\"CVE-2004-0687\", \"CVE-2004-0688\", \"CVE-2004-0885\", \"CVE-2004-0914\", \"CVE-2005-0605\", \"CVE-2005-2090\", \"CVE-2005-3510\", \"CVE-2005-3964\", \"CVE-2005-4838\", \"CVE-2006-0254\", \"CVE-2006-0898\", \"CVE-2006-1329\", \"CVE-2006-3835\", \"CVE-2006-5752\", \"CVE-2006-7195\", \"CVE-2006-7196\", \"CVE-2006-7197\", \"CVE-2007-0243\", \"CVE-2007-0450\", \"CVE-2007-1349\", \"CVE-2007-1355\", \"CVE-2007-1358\", \"CVE-2007-1860\", \"CVE-2007-2435\", \"CVE-2007-2449\", \"CVE-2007-2450\", \"CVE-2007-2788\", \"CVE-2007-2789\", \"CVE-2007-3304\", \"CVE-2007-3382\", \"CVE-2007-3385\", \"CVE-2007-4465\", \"CVE-2007-5000\", \"CVE-2007-5461\", \"CVE-2007-6306\", \"CVE-2007-6388\", \"CVE-2008-0128\");\n script_bugtraq_id(13873, 15325, 16802, 19106, 22085, 22960, 23192, 24004, 24215, 24475, 24476, 24524, 24645, 25316, 25531, 26070, 26752, 26838, 27237, 27365, 28481);\n script_xref(name:\"RHSA\", value:\"2008:0524\");\n\n script_name(english:\"RHEL 3 / 4 : Satellite Server (RHSA-2008:0524)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Red Hat Network Satellite Server version 4.2.3 is now available. This\nupdate includes fixes for a number of security issues in Red Hat\nNetwork Satellite Server components.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nThis release corrects several security vulnerabilities in various\ncomponents shipped as part of the Red Hat Network Satellite Server\n4.2. In a typical operating environment, these components are not\nexposed to users of Satellite Server in a vulnerable manner. These\nsecurity updates will reduce risk in unique Satellite Server\nenvironments.\n\nMultiple flaws were fixed in the Apache HTTPD server. These flaws\ncould result in a cross-site scripting, denial-of-service, or\ninformation disclosure attacks. (CVE-2004-0885, CVE-2006-5752,\nCVE-2006-7197, CVE-2007-1860, CVE-2007-3304, CVE-2007-4465,\nCVE-2007-5000, CVE-2007-6388)\n\nA denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)\n\nA denial-of-service flaw was fixed in the jabberd server.\n(CVE-2006-1329)\n\nMultiple cross-site scripting flaws were fixed in the image map\nfeature in the JFreeChart package. (CVE-2007-6306)\n\nMultiple flaws were fixed in the IBM Java 1.4.2 Runtime.\n(CVE-2007-0243, CVE-2007-2435, CVE-2007-2788, CVE-2007-2789)\n\nMultiple flaws were fixed in the OpenMotif package. (CVE-2004-0687,\nCVE-2004-0688, CVE-2004-0914, CVE-2005-3964, CVE-2005-0605)\n\nA flaw which could result in weak encryption was fixed in the\nperl-Crypt-CBC package. (CVE-2006-0898)\n\nMultiple flaws were fixed in the Tomcat package. (CVE-2008-0128,\nCVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358,\nCVE-2007-1355, CVE-2007-2450, CVE-2007-2449, CVE-2007-0450,\nCVE-2006-7196, CVE-2006-7195, CVE-2006-3835, CVE-2006-0254,\nCVE-2005-2090, CVE-2005-4838, CVE-2005-3510)\n\nUsers of Red Hat Network Satellite Server 4.2 are advised to upgrade\nto 4.2.3, which resolves these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-0687\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-0688\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-0885\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-0914\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0605\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-2090\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-3510\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-3964\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-4838\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0254\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0898\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-1329\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-3835\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-5752\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-7195\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-7196\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-7197\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-0243\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-0450\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1349\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1355\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1358\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1860\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2435\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2449\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2450\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2788\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2789\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3304\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3382\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3385\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4465\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5000\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5461\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6306\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6388\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-0128\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0524\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_cwe_id(16, 20, 22, 79, 119, 189, 200, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:jabberd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:jfreechart\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openmotif21\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:perl-Crypt-CBC\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rhn-apache\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rhn-modjk-ap13\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rhn-modperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rhn-modssl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:tomcat5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/10/20\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/06/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/10\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|4)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 3.x / 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0524\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n\n if (! (rpm_exists(release:\"RHEL3\", rpm:\"rhns-app-\") || rpm_exists(release:\"RHEL4\", rpm:\"rhns-app-\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Satellite Server\");\n\n if (rpm_check(release:\"RHEL3\", cpu:\"i386\", reference:\"jabberd-2.0s10-3.37.rhn\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i386\", reference:\"java-1.4.2-ibm-1.4.2.10-1jpp.2.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i386\", reference:\"java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"jfreechart-0.9.20-3.rhn\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i386\", reference:\"openmotif21-2.1.30-9.RHEL3.8\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"perl-Crypt-CBC-2.24-1.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i386\", reference:\"rhn-apache-1.3.27-36.rhn.rhel3\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i386\", reference:\"rhn-modjk-ap13-1.2.23-2rhn.rhel3\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i386\", reference:\"rhn-modperl-1.29-16.rhel3\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i386\", reference:\"rhn-modssl-2.8.12-8.rhn.10.rhel3\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"tomcat5-5.0.30-0jpp_10rh\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"jabberd-2.0s10-3.38.rhn\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"java-1.4.2-ibm-1.4.2.10-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"java-1.4.2-ibm-devel-1.4.2.10-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"jfreechart-0.9.20-3.rhn\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"openmotif21-2.1.30-11.RHEL4.6\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"perl-Crypt-CBC-2.24-1.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"rhn-apache-1.3.27-36.rhn.rhel4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"rhn-modjk-ap13-1.2.23-2rhn.rhel4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"rhn-modperl-1.29-16.rhel4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"rhn-modssl-2.8.12-8.rhn.10.rhel4\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"tomcat5-5.0.30-0jpp_10rh\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"jabberd / java-1.4.2-ibm / java-1.4.2-ibm-devel / jfreechart / etc\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-01T02:50:04", "bulletinFamily": "scanner", "description": "The remote host is running a version of Mac OS X 10.4 or 10.3 which\ndoes not have the security update 2007-007 applied. \n\nThis update contains several security fixes for the following programs :\n\n - bzip2\n - CFNetwork\n - CoreAudio\n - cscope\n - gnuzip\n - iChat\n - Kerberos\n - mDNSResponder\n - PDFKit\n - PHP\n - Quartz Composer\n - Samba\n - SquirrelMail\n - Tomcat\n - WebCore\n - WebKit", "modified": "2019-11-02T00:00:00", "id": "MACOSX_SECUPD2007-007.NASL", "href": "https://www.tenable.com/plugins/nessus/25830", "published": "2007-08-02T00:00:00", "title": "Mac OS X Multiple Vulnerabilities (Security Update 2007-007)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\nif ( ! defined_func(\"bn_random\") ) exit(0);\nif ( NASL_LEVEL < 3000 ) exit(0);\n\n\ninclude(\"compat.inc\");\n\nif(description)\n{\n script_id(25830);\n script_version (\"1.18\");\n script_cvs_date(\"Date: 2018/07/14 1:59:35\");\n\n script_cve_id(\"CVE-2004-0996\", \"CVE-2004-2541\", \"CVE-2005-0758\", \"CVE-2005-2090\", \"CVE-2005-3128\",\n \"CVE-2006-2842\", \"CVE-2006-3174\", \"CVE-2006-4019\", \"CVE-2006-6142\", \"CVE-2007-0450\",\n \"CVE-2007-0478\", \"CVE-2007-1001\", \"CVE-2007-1262\", \"CVE-2007-1287\", \"CVE-2007-1358\",\n \"CVE-2007-1460\", \"CVE-2007-1461\", \"CVE-2007-1484\", \"CVE-2007-1521\", \"CVE-2007-1583\",\n \"CVE-2007-1711\", \"CVE-2007-1717\", \"CVE-2007-1860\", \"CVE-2007-2403\", \"CVE-2007-2404\",\n \"CVE-2007-2405\", \"CVE-2007-2406\", \"CVE-2007-2407\", \"CVE-2007-2408\", \"CVE-2007-2409\",\n \"CVE-2007-2410\", \"CVE-2007-2442\", \"CVE-2007-2443\", \"CVE-2007-2446\", \"CVE-2007-2447\",\n \"CVE-2007-2589\", \"CVE-2007-2798\", \"CVE-2007-3742\", \"CVE-2007-3744\", \"CVE-2007-3745\",\n \"CVE-2007-3746\", \"CVE-2007-3747\", \"CVE-2007-3748\", \"CVE-2007-3944\");\n script_bugtraq_id(11697, 13582, 23910, 23972, 23973, 24195, 24196, 24197, 24198, 24653, 25159);\n\n script_name(english:\"Mac OS X Multiple Vulnerabilities (Security Update 2007-007)\");\n \n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host is missing a Mac OS X update that fixes various\nsecurity issues.\" );\n script_set_attribute(attribute:\"description\", value:\n\"The remote host is running a version of Mac OS X 10.4 or 10.3 which\ndoes not have the security update 2007-007 applied. \n\nThis update contains several security fixes for the following programs :\n\n - bzip2\n - CFNetwork\n - CoreAudio\n - cscope\n - gnuzip\n - iChat\n - Kerberos\n - mDNSResponder\n - PDFKit\n - PHP\n - Quartz Composer\n - Samba\n - SquirrelMail\n - Tomcat\n - WebCore\n - WebKit\" );\n script_set_attribute(attribute:\"see_also\", value:\"http://docs.info.apple.com/article.html?artnum=306172\" );\n script_set_attribute(attribute:\"solution\", value:\n\"Install the security update 2007-007 :\n\nhttp://www.apple.com/support/downloads/securityupdate200700710410universal.html\nhttp://www.apple.com/support/downloads/securityupdate20070071039.html\nhttp://www.apple.com/support/downloads/securityupdate20070071039server.html\" );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Samba \"username map script\" Command Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(16, 20, 22, 59, 79, 119, 352);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2007/08/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value: \"2007/08/01\");\n script_set_attribute(attribute:\"vuln_publication_date\", value: \"2004/11/09\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:apple:mac_os_x\");\n script_end_attributes();\n\n script_summary(english:\"Check for the presence of the SecUpdate 2007-007\");\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.\");\n script_family(english:\"MacOS X Local Security Checks\");\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/MacOSX/packages\");\n exit(0);\n}\n\n\npackages = get_kb_item(\"Host/MacOSX/packages\");\nif ( ! packages ) exit(0);\n\n\n\nuname = get_kb_item(\"Host/uname\");\nif ( egrep(pattern:\"Darwin.* (7\\.[0-9]\\.|8\\.[0-9]\\.|8\\.10\\.)\", string:uname) )\n{\n if (!egrep(pattern:\"^SecUpd(Srvr)?(2007-00[789]|200[89]-|20[1-9][0-9]-)\", string:packages)) \n security_hole(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "freebsd": [{"lastseen": "2019-05-29T18:34:35", "bulletinFamily": "unix", "description": "\nKazu Nambo reports:\n\nURL decoding the the Apache webserver prior to\n\t decoding in the Tomcat server could pypass access\n\t control rules and give access to pages on a different\n\t AJP by sending a crafted URL.\n\n", "modified": "2007-10-31T00:00:00", "published": "2007-05-18T00:00:00", "id": "D9405748-1342-11DC-A35C-001485AB073E", "href": "https://vuxml.freebsd.org/freebsd/d9405748-1342-11dc-a35c-001485ab073e.html", "title": "mod_jk -- information disclosure", "type": "freebsd", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}], "debian": [{"lastseen": "2019-05-30T02:23:01", "bulletinFamily": "unix", "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1312-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nJune 18th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : libapache-mod-jk\nVulnerability : programming error\nProblem-Type : remote\nDebian-specific: no\nCVE ID : CVE-2007-1860\n\nIt was discovered that the Apache 1.3 connector for the Tomcat Java\nservlet engine decoded request URLs multiple times, which can lead\nto information disclosure.\n\nFor the oldstable distribution (sarge) this problem has been fixed in\nversion 1.2.5-2sarge1. An updated package for powerpc is not yet\navailable due to problems with the build host. It will be provided\nlater.\n\nFor the stable distribution (etch) this problem has been fixed in\nversion 1.2.18-3etch1.\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 1.2.23-1.\n\nWe recommend that you upgrade your libapache-mod-jk package.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1.dsc\n Size/MD5 checksum: 746 2d534b789de9c9deae580cc363d3ba63\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1.diff.gz\n Size/MD5 checksum: 3940 ea70064664cba04079f64804314cfed1\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5.orig.tar.gz\n Size/MD5 checksum: 594386 55727c871286e010222bb0fb91f21d08\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_alpha.deb\n Size/MD5 checksum: 186910 210b02bc6565fade1fe89fbe990f1d8f\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_amd64.deb\n Size/MD5 checksum: 182308 61c7886a2a4ef1c5cc29d525ed7f818d\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_arm.deb\n Size/MD5 checksum: 178800 7d1064567a93e2ddcf6f5cbd3731bc85\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_hppa.deb\n Size/MD5 checksum: 187088 21b64c55511f512655702bbe4994f19b\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_i386.deb\n Size/MD5 checksum: 179762 bfa43eb7a19f0ee9e90ce288784639c9\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_ia64.deb\n Size/MD5 checksum: 201204 e55260d0bf1cdcdd7eb4006cc573d27d\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_m68k.deb\n Size/MD5 checksum: 177286 d8fbeb125e74940a47dd0669d9954566\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_mips.deb\n Size/MD5 checksum: 179426 69dcb086d840c975bebf7396d3271525\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_mipsel.deb\n Size/MD5 checksum: 179444 3a0b40a60ea031b8a0c3bfb28fa38aef\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_s390.deb\n Size/MD5 checksum: 183248 09afc16afef9ba214976ee45375945d8\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_sparc.deb\n Size/MD5 checksum: 179918 7bd8aeef5f396c6080a00c5139b190b0\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1.dsc\n Size/MD5 checksum: 935 24cfd22ec55f1d128d615e28d048d6f3\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1.diff.gz\n Size/MD5 checksum: 10920 238b9199315f9a146812c3518fcd410b\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18.orig.tar.gz\n Size/MD5 checksum: 929823 58e1b9406e0cfe11bd4bc297ba146b4f\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk-doc_1.2.18-3etch1_all.deb\n Size/MD5 checksum: 116002 90d4e197a6e81276a906e9a80b72234c\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_alpha.deb\n Size/MD5 checksum: 97992 ac09d106dc9b3b3fb0a57a8cc8566ce4\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_alpha.deb\n Size/MD5 checksum: 101562 edbff7467e49313d21975add80b2fbad\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_amd64.deb\n Size/MD5 checksum: 93452 26694459234d611687901f11e30e2a3e\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_amd64.deb\n Size/MD5 checksum: 97176 cb465629f9c398debfcc536b4a8c7037\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_arm.deb\n Size/MD5 checksum: 88952 e2f1dd3623fc075fc8c7c9f80a886247\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_arm.deb\n Size/MD5 checksum: 92266 524aaa317a6fc2255b5e938b45b2a60c\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_hppa.deb\n Size/MD5 checksum: 102240 e8498cd0303b8c78a3f47064cb768a8a\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_hppa.deb\n Size/MD5 checksum: 106120 c4b0e61153562741f4b2f8ae50faff6b\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_i386.deb\n Size/MD5 checksum: 89114 86151e1c62195967508109fee550d11b\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_i386.deb\n Size/MD5 checksum: 92848 00b42375bf66efc9391ba4e5938e3fb3\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_ia64.deb\n Size/MD5 checksum: 120672 6077e66f7e2724b3250689aa4243147e\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_ia64.deb\n Size/MD5 checksum: 125778 35f3a32350fe938324abad9e1aeb959e\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_mips.deb\n Size/MD5 checksum: 86404 39795519892d72bc8e87aa9a946b7e6a\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_mips.deb\n Size/MD5 checksum: 89566 0bdfa70b54cc73b85eac45bb742acfa2\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_mipsel.deb\n Size/MD5 checksum: 86512 1fd4315acae0f6e7ed5ce2e411bf1439\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_mipsel.deb\n Size/MD5 checksum: 89684 ebb75fc7d683a38c8f89d3bf20427c91\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_powerpc.deb\n Size/MD5 checksum: 90032 30ebe68c5fcbeb97cc2532d5e576fc69\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_powerpc.deb\n Size/MD5 checksum: 93222 d50568befa23be9ac7d4f4473e39d744\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_s390.deb\n Size/MD5 checksum: 95964 553d084a3c38a0f899fc1516c40c1d64\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_s390.deb\n Size/MD5 checksum: 99794 eba3cdaa9bb3442d53314c80307d213e\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_sparc.deb\n Size/MD5 checksum: 87872 3ea94f535e9d943648551cb7a4fa7338\n http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_sparc.deb\n Size/MD5 checksum: 91264 30e6dfbdf8a5d61d5c3c8b6a0cc4051b\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "modified": "2007-06-17T00:00:00", "published": "2007-06-17T00:00:00", "id": "DEBIAN:DSA-1312-1:61A7A", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00073.html", "title": "[SECURITY] [DSA 1312-1] New libapache-mod-jk packages fix information disclosure", "type": "debian", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}], "redhat": [{"lastseen": "2019-08-13T18:45:31", "bulletinFamily": "unix", "description": "mod_jk is a Tomcat connector that can be used to communicate between Tomcat\r\nand the Apache HTTP Server 2.\r\n\r\nVersions of mod_jk before 1.2.23 decoded request URLs by default inside\r\nApache httpd and forwarded the encoded URL to Tomcat, which itself did a\r\nsecond decoding. If Tomcat was used behind mod_jk and configured to only\r\nproxy some contexts, an attacker could construct a carefully crafted HTTP\r\nrequest to work around the context restriction and potentially access\r\nnon-proxied content (CVE-2007-1860).\r\n\r\nUsers of mod_jk should upgrade to these updated packages, which address\r\nthis issue by changing the default so mod_jk forwards the original\r\nunchanged request URL to Tomcat.", "modified": "2019-03-22T23:44:10", "published": "2007-05-30T04:00:00", "id": "RHSA-2007:0380", "href": "https://access.redhat.com/errata/RHSA-2007:0380", "type": "redhat", "title": "(RHSA-2007:0380) Important: mod_jk security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-08-13T18:46:30", "bulletinFamily": "unix", "description": "mod_jk is a Tomcat connector that can be used to communicate between Tomcat\r\nand the Apache HTTP Server 2. mod_jk was first distributed with Red Hat\r\nApplication Stack version 1.1 released on 19 February 2007.\r\n\r\nVersions of mod_jk before 1.2.23 decoded request URLs by default inside\r\nApache httpd and forwarded the encoded URL to Tomcat, which itself did a\r\nsecond decoding. If Tomcat was used behind mod_jk and configured to only\r\nproxy some contexts, an attacker could construct a carefully crafted HTTP\r\nrequest to work around the context restriction and potentially access\r\nnon-proxied content (CVE-2007-1860).\r\n\r\nUsers of mod_jk should upgrade to these updated packages, which address\r\nthis issue by changing the default so mod_jk forwards the original\r\nunchanged request URL to Tomcat.", "modified": "2019-03-22T23:44:28", "published": "2007-05-30T04:00:00", "id": "RHSA-2007:0379", "href": "https://access.redhat.com/errata/RHSA-2007:0379", "type": "redhat", "title": "(RHSA-2007:0379) Important: mod_jk security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-08-13T18:46:36", "bulletinFamily": "unix", "description": "This release corrects several security vulnerabilities in various\ncomponents shipped as part of the Red Hat Network Satellite Server 4.2. In\na typical operating environment, these components are not exposed to users\nof Satellite Server in a vulnerable manner. These security updates will\nreduce risk in unique Satellite Server environments.\n\nMultiple flaws were fixed in the Apache HTTPD server. These flaws could\nresult in a cross-site scripting, denial-of-service, or information\ndisclosure attacks. (CVE-2004-0885, CVE-2006-5752, CVE-2006-7197,\nCVE-2007-1860, CVE-2007-3304, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388)\n\nA denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)\n\nA denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329)\n\nMultiple cross-site scripting flaws were fixed in the image map feature in\nthe JFreeChart package. (CVE-2007-6306)\n\nMultiple flaws were fixed in the IBM Java 1.4.2 Runtime. (CVE-2007-0243,\nCVE-2007-2435, CVE-2007-2788, CVE-2007-2789)\n\nMultiple flaws were fixed in the OpenMotif package. (CVE-2004-0687,\nCVE-2004-0688, CVE-2004-0914, CVE-2005-3964, CVE-2005-0605)\n\nA flaw which could result in weak encryption was fixed in the\nperl-Crypt-CBC package. (CVE-2006-0898)\n\nMultiple flaws were fixed in the Tomcat package. (CVE-2008-0128,\nCVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358, CVE-2007-1355,\nCVE-2007-2450, CVE-2007-2449, CVE-2007-0450, CVE-2006-7196, CVE-2006-7195,\nCVE-2006-3835, CVE-2006-0254, CVE-2005-2090, CVE-2005-4838, CVE-2005-3510)\n\nUsers of Red Hat Network Satellite Server 4.2 are advised to upgrade to\n4.2.3, which resolves these issues.", "modified": "2019-03-22T23:44:23", "published": "2008-06-30T04:00:00", "id": "RHSA-2008:0524", "href": "https://access.redhat.com/errata/RHSA-2008:0524", "type": "redhat", "title": "(RHSA-2008:0524) Low: Red Hat Network Satellite Server security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:52", "bulletinFamily": "unix", "description": "During an internal security review, a cross-site scripting flaw was found\nthat affected the Red Hat Network channel search feature. (CVE-2007-5961)\n\nThis release also corrects several security vulnerabilities in various\ncomponents shipped as part of the Red Hat Network Satellite Server. In a\ntypical operating environment, these components are not exposed to users of\nSatellite Server in a vulnerable manner. These security updates will reduce\nrisk in unique Satellite Server environments.\n\nMultiple flaws were fixed in the Apache HTTPD server. These flaws could\nresult in a cross-site scripting, denial-of-service, or information\ndisclosure attacks. (CVE-2004-0885, CVE-2006-5752, CVE-2006-7197,\nCVE-2007-1860, CVE-2007-3304, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388)\n\nA denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)\n\nA denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329)\n\nMultiple cross-site scripting flaws were fixed in the image map feature in\nthe JFreeChart package. (CVE-2007-6306)\n\nMultiple flaws were fixed in the IBM Java 1.4.2 Runtime. (CVE-2007-0243,\nCVE-2007-2435, CVE-2007-2788, CVE-2007-2789)\n\nTwo arbitrary code execution flaws were fixed in the OpenMotif package.\n(CVE-2005-3964, CVE-2005-0605)\n\nA flaw which could result in weak encryption was fixed in the\nperl-Crypt-CBC package. (CVE-2006-0898)\n\nMultiple flaws were fixed in the Tomcat package. (CVE-2008-0128,\nCVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358, CVE-2007-1355,\nCVE-2007-2450, CVE-2007-2449, CVE-2007-0450, CVE-2006-7196, CVE-2006-7195,\nCVE-2006-3835, CVE-2006-0254, CVE-2005-2090, CVE-2005-4838, CVE-2005-3510)\n\nUsers of Red Hat Network Satellite Server 5.0 are advised to upgrade to\n5.0.2, which resolves these issues.", "modified": "2019-03-22T23:44:36", "published": "2008-05-20T04:00:00", "id": "RHSA-2008:0261", "href": "https://access.redhat.com/errata/RHSA-2008:0261", "type": "redhat", "title": "(RHSA-2008:0261) Moderate: Red Hat Network Satellite Server security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:31", "bulletinFamily": "software", "description": "## Vulnerability Description\nApache Tomcat JK Web Server Connector contains a flaw that allows a remote attacker to access files on the AJP backend outside of the web root. The issue is due to a failure of handling double encoded \"..\" in a URL, specifically directory traversal style attacks.\n## Solution Description\nUpgrade to version 1.2.23 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## Short Description\nApache Tomcat JK Web Server Connector contains a flaw that allows a remote attacker to access files on the AJP backend outside of the web root. The issue is due to a failure of handling double encoded \"..\" in a URL, specifically directory traversal style attacks.\n## References:\nVendor Specific News/Changelog Entry: http://tomcat.apache.org/security-jk.html\nSecurity Tracker: 1018138\n[Secunia Advisory ID:27037](https://secuniaresearch.flexerasoftware.com/advisories/27037/)\n[Secunia Advisory ID:26235](https://secuniaresearch.flexerasoftware.com/advisories/26235/)\n[Secunia Advisory ID:25701](https://secuniaresearch.flexerasoftware.com/advisories/25701/)\n[Secunia Advisory ID:26512](https://secuniaresearch.flexerasoftware.com/advisories/26512/)\n[Secunia Advisory ID:25383](https://secuniaresearch.flexerasoftware.com/advisories/25383/)\n[Related OSVDB ID: 34769](https://vulners.com/osvdb/OSVDB:34769)\nRedHat RHSA: RHSA-2007:0379\nOther Advisory URL: http://tomcat.apache.org/connectors-doc/news/20070301.html#20070518.1\nOther Advisory URL: http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00073.html\nOther Advisory URL: http://security.gentoo.org/glsa/glsa-200708-15.xml\nOther Advisory URL: http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795\nOther Advisory URL: http://www.redhat.com/support/errata/RHSA-2007-0379.html\nOther Advisory URL: http://docs.info.apple.com/article.html?artnum=306172\nKeyword: HPSBUX02262,SSRT071447\nISS X-Force ID: 34496\nFrSIRT Advisory: ADV-2007-3386\nFrSIRT Advisory: ADV-2007-1941\nFrSIRT Advisory: ADV-2007-2732\n[CVE-2007-1860](https://vulners.com/cve/CVE-2007-1860)\nBugtraq ID: 25159\nBugtraq ID: 24147\n", "modified": "2007-05-24T14:03:44", "published": "2007-05-24T14:03:44", "href": "https://vulners.com/osvdb/OSVDB:34877", "id": "OSVDB:34877", "title": "Apache Tomcat JK Web Server Connector (mod_jk) Double Encoded Traversal Arbitrary File Access", "type": "osvdb", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:31", "bulletinFamily": "unix", "description": "### Background\n\nApache mod_jk is a connector for the Tomcat web server. \n\n### Description\n\nApache mod_jk decodes the URL within Apache before passing them to Tomcat, which decodes them a second time. \n\n### Impact\n\nA remote attacker could browse a specially crafted URL on an Apache server running mod_jk, possibly gaining access to restricted resources. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Apache mod_jk users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-apache/mod_jk-1.2.23\"", "modified": "2007-08-19T00:00:00", "published": "2007-08-19T00:00:00", "id": "GLSA-200708-15", "href": "https://security.gentoo.org/glsa/200708-15", "type": "gentoo", "title": "Apache mod_jk: Directory traversal", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:24", "bulletinFamily": "software", "description": "It's possible to traverse directories with /\../.", "modified": "2007-03-14T00:00:00", "published": "2007-03-14T00:00:00", "id": "SECURITYVULNS:VULN:7403", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7403", "title": "Apache Tomcat directory traversal", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "seebug": [{"lastseen": "2017-11-19T21:59:56", "bulletinFamily": "exploit", "description": "CVE(CAN) ID: CVE-2004-0996,CVE-2004-2541,CVE-2005-0758,CVE-2005-3128,CVE-2006-2842,CVE-2006-3174,CVE-2006-4019,CVE-2006-6142,CVE-2007-0450,CVE-2007-0478,CVE-2007-1001,CVE-2007-1262,CVE-2007-1358,CVE-2007-1460,CVE-2007-1461,CVE-2007-1484,CVE-2007-1521,CVE-2007-1583,CVE-2007-1711,CVE-2007-1717,CVE-2007-1860,CVE-2007-2403,CVE-2007-2404,CVE-2007-2405,CVE-2007-2406,CVE-2007-2407,CVE-2007-2408,CVE-2007-2409,CVE-2007-2410,CVE-2007-2442,CVE-2007-2443,CVE-2007-2446,CVE-2007-2447,CVE-2007-2589,CVE-2007-2798,CVE-2007-3742,CVE-2007-3744,CVE-2007-3745,CVE-2007-3746,CVE-2007-3747,CVE-2007-3748,CVE-2007-3944\r\n\r\nMac OS X\u662f\u82f9\u679c\u5bb6\u65cf\u8ba1\u7b97\u673a\u6240\u4f7f\u7528\u7684\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\r\nApple 2007-007\u5b89\u5168\u66f4\u65b0\u4fee\u590d\u4e86Mac OS X\u4e2d\u7684\u591a\u4e2a\u5b89\u5168\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u6216\u672c\u5730\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u8fd9\u4e9b\u6f0f\u6d1e\u9020\u6210\u591a\u79cd\u5a01\u80c1\u3002\r\n\r\n\u5177\u4f53\u6761\u76ee\u5305\u62ec\uff1a\r\n\r\n* CVE-2005-0758\r\n\r\nbzgrep\u5728\u5904\u7406\u7578\u5f62\u6587\u4ef6\u540d\u65f6\u5b58\u5728\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u901a\u8fc7\u8bf1\u4f7f\u7528\u6237bzgrep\u6076\u610f\u6587\u4ef6\u6267\u884c\u4efb\u610f\u6307\u4ee4\u3002\r\n\r\n* CVE-2007-2403\r\n\r\nMac OS X\u5728\u5904\u7406FTP URI\u65f6\u5b58\u5728\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u4ee5\u8bf1\u4f7f\u7528\u6237\u5904\u7406\u6076\u610fFTP URI\u7684\u7528\u6237\u5728\u5f53\u524dFTP\u4f1a\u8bdd\u4e2d\u6267\u884c\u4efb\u610f\u547d\u4ee4\u3002\r\n\r\n* CVE-2007-2404\r\n\r\nCFNetwork\u5904\u7406HTTP\u56de\u5e94\u6570\u636e\u65f6\u6613\u53d7\u6570\u636e\u5206\u5272\u653b\u51fb\u7684\u5f71\u54cd\uff0c\u53ef\u80fd\u5bfc\u81f4\u8de8\u7ad9\u811a\u672c\u6267\u884c\u3002\r\n\r\n* CVE-2007-3745\r\n\r\nCoreAudio\u7684Java\u63a5\u53e3\u5141\u8bb8\u91ca\u653e\u4efb\u610f\u7684\u5185\u5b58\u5730\u5740\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u6b64\u6f0f\u6d1e\u901a\u8fc7\u8bf1\u4f7f\u7528\u6237\u8bbf\u95ee\u4e00\u4e2a\u6076\u610f\u7f51\u9875\u63a7\u5236\u7528\u6237\u7cfb\u7edf\u3002\r\n\r\n* CVE-2007-3746\r\n\r\nCoreAudio\u7684Java\u63a5\u53e3\u5b58\u5728\u5806\u5757\u8fb9\u754c\u8bbf\u95ee\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u6b64\u6f0f\u6d1e\u901a\u8fc7\u8bf1\u4f7f\u7528\u6237\u8bbf\u95ee\u4e00\u4e2a\u6076\u610f\u7f51\u9875\u63a7\u5236\u7528\u6237\u7cfb\u7edf\u3002\r\n\r\n* CVE-2007-3747\r\n\r\nCoreAudio\u7684Java\u63a5\u53e3\u5141\u8bb8\u5728\u5806\u5757\u4ee5\u5916\u7684\u5185\u5b58\u521d\u59cb\u5316\u6216\u64cd\u4f5c\u5bf9\u8c61\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u6b64\u6f0f\u6d1e\u901a\u8fc7\u8bf1\u4f7f\u7528\u6237\u8bbf\u95ee\u4e00\u4e2a\u6076\u610f\u7f51\u9875\u63a7\u5236\u7528\u6237\u7cfb\u7edf\u3002\r\n\r\n* CVE-2004-0996,CVE-2004-2541\r\n\r\nCscope\u5b58\u5728\u591a\u4e2a\u6f0f\u6d1e\uff0c\u5305\u62ec\u7f13\u51b2\u533a\u6ea2\u51fa\u548c\u4e0d\u5b89\u5168\u7684\u65b9\u5f0f\u521b\u5efa\u4e34\u65f6\u6587\u4ef6\uff0c\u53ef\u80fd\u5bfc\u81f4\u8fdc\u7a0b\u653b\u51fb\u8005\u63a7\u5236\u7cfb\u7edf\u3002\r\n\r\n* CVE-2005-0758\r\n\r\nzgrep\u5728\u5904\u7406\u7578\u5f62\u6587\u4ef6\u540d\u65f6\u5b58\u5728\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u901a\u8fc7\u8bf1\u4f7f\u7528\u6237zgrep\u6076\u610f\u6587\u4ef6\u6267\u884c\u4efb\u610f\u6307\u4ee4\u3002\r\n\r\n* CVE-2007-3748\r\n\r\niChat\u4f7f\u7528\u7684UPnP IGD\u4ee3\u7801\u5b9e\u73b0\u4e0a\u5b58\u5728\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u672c\u5730\u7f51\u7edc\u4e0a\u7684\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u6b64\u6f0f\u6d1e\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u6216\u6267\u884c\u4efb\u610f\u6307\u4ee4\u3002\r\n\r\n* CVE-2007-2442,CVE-2007-2443,CVE-2007-2798\r\n\r\nMIT Kerberos kadmind\u5b9e\u73b0\u4e0a\u5b58\u5728\u591a\u4e2a\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u8fd9\u4e9b\u6f0f\u6d1e\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u6216\u6267\u884c\u4efb\u610f\u6307\u8ba4\u3002\r\n\r\n* CVE-2007-3744\r\n\r\nmDNSResponder\u4f7f\u7528\u7684UPnP IGD\u4ee3\u7801\u5b9e\u73b0\u4e0a\u5b58\u5728\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u672c\u5730\u7f51\u7edc\u4e0a\u7684\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u6b64\u6f0f\u6d1e\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u6216\u6267\u884c\u4efb\u610f\u6307\u4ee4\u3002\r\n\r\n* CVE-2007-2405\r\n\r\nPreview\u5904\u7406PDF\u6587\u4ef6\u7684\u5b9e\u73b0\u4e0a\u5b58\u5728\u6574\u6570\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u6b64\u6f0f\u6d1e\u8bf1\u4f7f\u7528\u6237\u5904\u7406\u6076\u610fPDF\u6587\u4ef6\u63a7\u5236\u7528\u6237\u7cfb\u7edf\u3002\r\n\r\n* CVE-2007-1001,CVE-2007-1287,CVE-2007-1460,CVE-2007-1461,CVE-2007-1484,CVE-2007-1521,CVE-2007-1583,CVE-2007-1711,CVE-2007-1717\r\n\r\nPHP\u7684\u5b9e\u73b0\u4e0a\u5b58\u5728\u591a\u4e2a\u6f0f\u6d1e\uff0c\u53ef\u80fd\u5bfc\u81f4\u5404\u79cd\u653b\u51fb\u3002\r\n\r\n* CVE-2007-2406\r\n\r\nQuartz Composer\u5b9e\u73b0\u4e0a\u5b58\u5728\u672a\u521d\u59cb\u5316\u5bf9\u8c61\u6307\u9488\u5904\u7406\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u80fd\u8bf1\u4f7f\u7528\u6237\u5904\u7406\u6076\u610f\u6587\u4ef6\u63a7\u5236\u7528\u6237\u7cfb\u7edf\u3002\r\n\r\n* CVE-2007-2446\r\n\r\nSamba\u7684\u5b9e\u73b0\u5728\u5904\u7406\u7578\u5f62\u7684RPC\u8bf7\u6c42\u65f6\u5b58\u5728\u5806\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u6b64\u6f0f\u6d1e\u63a7\u5236\u670d\u52a1\u5668\u3002\r\n\r\n* CVE-2007-2447\r\n\r\nSamba\u7684\u5b9e\u73b0\u5728\u5904\u7406\u7578\u5f62RPC\u8bf7\u6c42\u65f6\u5b58\u5728\u547d\u4ee4\u6ce8\u5165\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u6b64\u6f0f\u6d1e\u5728\u670d\u52a1\u5668\u4e0a\u6267\u884c\u4efb\u610f\u547d\u4ee4\u3002\r\n\r\n* CVE-2007-2407\r\n\r\nSamba\u7684\u5b9e\u73b0\u6ca1\u6709\u6b63\u786e\u5730\u5904\u7406\u6743\u9650\u7684\u4e22\u5f03\uff0c\u5bfc\u81f4\u78c1\u76d8\u9650\u989d\u7ed5\u8fc7\u3002\r\n\r\n* CVE-2005-3128,CVE-2006-2842,CVE-2006-3174,CVE-2006-4019,CVE-2006-6142,CVE-2007-1262,CVE-2007-2589\r\n\r\nSquirrelMail\u7684\u5b9e\u73b0\u4e0a\u5b58\u5728\u591a\u4e2a\u6f0f\u6d1e\uff0c\u53ef\u80fd\u5bfc\u81f4\u8de8\u7ad9\u811a\u672c\u6267\u884c\u3002\r\n\r\n* CVE-2005-2090,CVE-2007-0450,CVE-2007-1358,CVE-2007-1860\r\n\r\nTomcat\u5b9e\u73b0\u4e0a\u5b58\u5728\u591a\u4e2a\u6f0f\u6d1e\uff0c\u53ef\u80fd\u5bfc\u81f4\u8de8\u7ad9\u811a\u672c\u6267\u884c\u548c\u4fe1\u606f\u6cc4\u9732\u3002\r\n\r\n* CVE-2007-2408\r\n\r\nWebCore\u8f6f\u4ef6\u5305\u5b9e\u73b0\u4e0a\u5b58\u5728\u6f0f\u6d1e\uff0c\u53ef\u80fd\u5bfc\u81f4\u4e0d\u671f\u671b\u7684Java applet\u6267\u884c\u3002\r\n\r\n* CVE-2007-0478\r\n\r\nWebCore\u8f6f\u4ef6\u5305\u5728\u5904\u7406HTML\u6807\u9898\u7684\u4ee3\u7801\u4e0a\u5b58\u5728\u6f0f\u6d1e\uff0c\u5141\u8bb8\u8fdc\u7a0b\u7528\u6237\u63d2\u5165\u4ee3\u7801\u3002\r\n\r\n* CVE-2007-2409,CVE-2007-2410\r\n\r\nWebCore\u8f6f\u4ef6\u5305\u7684\u5b9e\u73b0\u4e0a\u5b58\u5728\u6f0f\u6d1e\uff0c\u53ef\u80fd\u5bfc\u81f4\u6d4f\u89c8\u5668\u4fe1\u606f\u6cc4\u9732\u3002\r\n\r\n* CVE-2007-3742\r\n\r\nWebKit\u8f6f\u4ef6\u5305\u5b9e\u73b0\u4e0a\u5b58\u5728\u6f0f\u6d1e\uff0c\u53ef\u80fd\u5bfc\u81f4\u57df\u540d\u6b3a\u9a97\u3002\r\n\r\n* CVE-2007-3944\r\n\r\nSafari\u7684JavaScript\u5f15\u64ce\u4f7f\u7528\u7684PCRE\u5e93\u5b9e\u73b0\u4e0a\u5b58\u5728\u5806\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u6b64\u6f0f\u6d1e\u901a\u8fc7\u8bf1\u4f7f\u7528\u6237\u8bbf\u95ee\u6076\u610f\u7f51\u9875\u63a7\u5236\u7528\u6237\u7cfb\u7edf\u3002\r\n\n\nApple MacOS X\n \u5382\u5546\u8865\u4e01\uff1a\r\n\r\nApple\r\n-----\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\n<a href=\"http://docs.info.apple.com/article.html?artnum=306172\" target=\"_blank\">http://docs.info.apple.com/article.html?artnum=306172</a>", "modified": "2007-08-02T00:00:00", "published": "2007-08-02T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-2062", "id": "SSV:2062", "title": "Mac OS X 2007-007\u66f4\u65b0\u4fee\u590d\u591a\u4e2a\u5b89\u5168\u6f0f\u6d1e", "type": "seebug", "sourceData": "", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "sourceHref": ""}]}